CN1655504B - 基于端口的对等访问控制方法 - Google Patents

基于端口的对等访问控制方法 Download PDF

Info

Publication number
CN1655504B
CN1655504B CN200510041713A CN200510041713A CN1655504B CN 1655504 B CN1655504 B CN 1655504B CN 200510041713 A CN200510041713 A CN 200510041713A CN 200510041713 A CN200510041713 A CN 200510041713A CN 1655504 B CN1655504 B CN 1655504B
Authority
CN
China
Prior art keywords
authentication
controlled
entity
certificate server
state
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN200510041713A
Other languages
English (en)
Chinese (zh)
Other versions
CN1655504A (zh
Inventor
赖晓龙
曹军
张变玲
黄振海
郭宏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Iwncomm Co Ltd
Original Assignee
China Iwncomm Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=34894446&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CN1655504(B) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority to CN200510041713A priority Critical patent/CN1655504B/zh
Application filed by China Iwncomm Co Ltd filed Critical China Iwncomm Co Ltd
Publication of CN1655504A publication Critical patent/CN1655504A/zh
Priority to EP06705669.7A priority patent/EP1858195B1/fr
Priority to JP2007555443A priority patent/JP5112884B2/ja
Priority to ES06705669.7T priority patent/ES2667530T3/es
Priority to US11/816,715 priority patent/US8176325B2/en
Priority to PCT/CN2006/000248 priority patent/WO2006086931A1/fr
Priority to KR1020077021552A priority patent/KR101218701B1/ko
Publication of CN1655504B publication Critical patent/CN1655504B/zh
Application granted granted Critical
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Small-Scale Networks (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
CN200510041713A 2005-02-21 2005-02-21 基于端口的对等访问控制方法 Active CN1655504B (zh)

Priority Applications (7)

Application Number Priority Date Filing Date Title
CN200510041713A CN1655504B (zh) 2005-02-21 2005-02-21 基于端口的对等访问控制方法
EP06705669.7A EP1858195B1 (fr) 2005-02-21 2006-02-21 Methode de controle d'acces pair a pair basee sur les ports
KR1020077021552A KR101218701B1 (ko) 2005-02-21 2006-02-21 포트 기반 피어 액세스 제어 방법
JP2007555443A JP5112884B2 (ja) 2005-02-21 2006-02-21 ポートベースのピアアクセス制御方法
ES06705669.7T ES2667530T3 (es) 2005-02-21 2006-02-21 Método de control de acceso entre iguales basado en puertos
US11/816,715 US8176325B2 (en) 2005-02-21 2006-02-21 Peer-to-peer access control method based on ports
PCT/CN2006/000248 WO2006086931A1 (fr) 2005-02-21 2006-02-21 Methode de controle d'acces pair a pair basee sur les ports

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200510041713A CN1655504B (zh) 2005-02-21 2005-02-21 基于端口的对等访问控制方法

Publications (2)

Publication Number Publication Date
CN1655504A CN1655504A (zh) 2005-08-17
CN1655504B true CN1655504B (zh) 2010-05-05

Family

ID=34894446

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200510041713A Active CN1655504B (zh) 2005-02-21 2005-02-21 基于端口的对等访问控制方法

Country Status (7)

Country Link
US (1) US8176325B2 (fr)
EP (1) EP1858195B1 (fr)
JP (1) JP5112884B2 (fr)
KR (1) KR101218701B1 (fr)
CN (1) CN1655504B (fr)
ES (1) ES2667530T3 (fr)
WO (1) WO2006086931A1 (fr)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9038193B2 (en) * 1998-08-14 2015-05-19 Azos Al, Llc System and method of data cognition incorporating autonomous security protection
CN1655504B (zh) * 2005-02-21 2010-05-05 西安西电捷通无线网络通信有限公司 基于端口的对等访问控制方法
JP2008282298A (ja) * 2007-05-14 2008-11-20 Panasonic Corp システム管理作業承認システム、システム管理作業承認方法及びそのプログラム
CN100566252C (zh) * 2007-08-03 2009-12-02 西安西电捷通无线网络通信有限公司 一种基于三元对等鉴别的可信网络连接系统
JP5078514B2 (ja) * 2007-09-10 2012-11-21 株式会社リコー 通信装置
CN100496025C (zh) 2007-11-16 2009-06-03 西安西电捷通无线网络通信有限公司 一种基于三元对等鉴别的可信网络接入控制方法
CN101232378B (zh) 2007-12-29 2010-12-08 西安西电捷通无线网络通信股份有限公司 一种无线多跳网络的认证接入方法
CN101217811B (zh) * 2008-01-17 2010-06-02 西安西电捷通无线网络通信有限公司 一种宽带无线多媒体网络广播通信的安全传输方法
US8484705B2 (en) * 2008-04-25 2013-07-09 Hewlett-Packard Development Company, L.P. System and method for installing authentication credentials on a remote network device
KR101017972B1 (ko) * 2008-06-26 2011-03-02 삼성전자주식회사 이동통신 단말기에서 보안 연계 상태 동기화 장치 및 방법
CN101527718B (zh) 2009-04-16 2011-02-16 西安西电捷通无线网络通信股份有限公司 一种建立三元对等鉴别可信网络连接架构的方法
CN101540676B (zh) 2009-04-28 2012-05-23 西安西电捷通无线网络通信股份有限公司 一种适合三元对等鉴别可信网络连接架构的平台鉴别方法
EP2700255B1 (fr) 2011-04-18 2018-02-21 Hewlett-Packard Development Company, L.P. Contrôle d'accès
US8909929B2 (en) * 2012-05-31 2014-12-09 Atmel Corporation Stored public key validity registers for cryptographic devices and systems
US9549024B2 (en) 2012-12-07 2017-01-17 Remote Media, Llc Routing and synchronization system, method, and manager
CN104168171B (zh) * 2014-08-12 2017-12-01 深信服科技股份有限公司 接入点的访问方法及装置
US20180013798A1 (en) * 2016-07-07 2018-01-11 Cisco Technology, Inc. Automatic link security

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998054869A2 (fr) * 1997-05-30 1998-12-03 3Com Corporation Procede et appareil pour la securite d'une connexion par reseau de type star avec utilisation d'un cryptage a clef publique
CN1416241A (zh) * 2002-10-16 2003-05-07 华为技术有限公司 同时支持基于不同设备网络接入认证的方法

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000004433A (ja) * 1998-06-16 2000-01-07 Toshiba Corp データ処理装置および同装置に適用される認証処理方法
US6569316B2 (en) * 2000-04-17 2003-05-27 Exxonmobil Research And Engineering Company Cycle oil conversion process incorporating shape-selective zeolite catalysts
JP2002344438A (ja) 2001-05-14 2002-11-29 Nippon Telegr & Teleph Corp <Ntt> 鍵共有システム及び装置並びにプログラム
US7181530B1 (en) * 2001-07-27 2007-02-20 Cisco Technology, Inc. Rogue AP detection
US20040003247A1 (en) * 2002-03-11 2004-01-01 Fraser John D. Non-centralized secure communication services
PT1529374E (pt) * 2002-08-16 2006-12-29 Togewa Holding Ag Processo e sistema para autenticação gsm durante o roaming com wlan
CN1160875C (zh) 2002-09-06 2004-08-04 联想(北京)有限公司 一种无线设备间进行连接认证的方法
CN100341305C (zh) * 2002-11-26 2007-10-03 华为技术有限公司 基于802.1x协议的组播控制方法
TWI249316B (en) * 2004-02-10 2006-02-11 Ind Tech Res Inst SIM-based authentication method for supporting inter-AP fast handover
US7447166B1 (en) * 2004-11-02 2008-11-04 Cisco Technology, Inc. Method to distribute IEEE 802.1X authenticated users among multiple broadcast domains
US8369830B2 (en) * 2004-12-30 2013-02-05 Telecom Italia S.P.A. Method and system for detecting attacks in wireless data communications networks
CN1655504B (zh) * 2005-02-21 2010-05-05 西安西电捷通无线网络通信有限公司 基于端口的对等访问控制方法

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998054869A2 (fr) * 1997-05-30 1998-12-03 3Com Corporation Procede et appareil pour la securite d'une connexion par reseau de type star avec utilisation d'un cryptage a clef publique
CN1416241A (zh) * 2002-10-16 2003-05-07 华为技术有限公司 同时支持基于不同设备网络接入认证的方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
祝明媛.基于802.1x的无线局域网用户访问控制方法设计与实现.电子科技大学硕士学位论文.2004,第27-32页. *

Also Published As

Publication number Publication date
EP1858195B1 (fr) 2018-04-04
EP1858195A1 (fr) 2007-11-21
JP5112884B2 (ja) 2013-01-09
CN1655504A (zh) 2005-08-17
WO2006086931A1 (fr) 2006-08-24
US20080288777A1 (en) 2008-11-20
EP1858195A4 (fr) 2010-06-02
ES2667530T3 (es) 2018-05-11
US8176325B2 (en) 2012-05-08
JP2008530698A (ja) 2008-08-07
KR101218701B1 (ko) 2013-01-07
KR20070122459A (ko) 2007-12-31

Similar Documents

Publication Publication Date Title
CN1655504B (zh) 基于端口的对等访问控制方法
US8375430B2 (en) Roaming secure authenticated network access method and apparatus
EP1670205B1 (fr) Procédé et dispositifs pour pré-authentifier un utilisateur mobile auprés des noeuds de réseau en utilisant d&#39;un protocole d&#39;annonce d&#39;authentification sécurisé
CN101518023B (zh) 用于对同一端口的语音和数字设备进行认证的设备和方法
EP2790370B1 (fr) Procédé et système d&#39;authentification axés sur un réseau hétérogène
CN101102188B (zh) 一种移动接入虚拟局域网的方法与系统
WO2018137713A1 (fr) Procédé d&#39;authentification de tranche de réseau interne, entité mandataire d&#39;authentification de tranche et entité de gestion de session
CN1319337C (zh) 基于以太网认证系统的认证方法
CN102111766A (zh) 网络接入方法、装置及系统
CN101232372A (zh) 认证方法、认证系统和认证装置
CN105050086A (zh) 一种终端登录Wifi热点的方法
CN108447149A (zh) 一种共享房屋的解锁方法及装置
US11165773B2 (en) Network device and method for accessing a data network from a network component
EP1927254B1 (fr) Procede et dispositif pour suspendre l&#39;acces a un service
CN102271120A (zh) 一种增强安全性的可信网络接入认证方法
CN102170421A (zh) 一种混合认证的实现方法和系统
CN103081520A (zh) 网络接入
CN101150474A (zh) 一种以太网无源光网络(epon)接入系统的认证方案
JP4752436B2 (ja) 連携制御装置及びネットワーク管理システム
CN102710422B (zh) 一种避免认证阻塞的节点认证方法
CN108419236B (zh) 一种网络连接方法及设备
JP4894432B2 (ja) 連携制御装置
CN110248363A (zh) 通过代理的安全eap-aka认证
CN118200921A (zh) 一种无人集群身份认证系统及方法
Sáiz et al. Adaptation of IEEE 802.1 X for secure session establishment between Ethernet peers

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee

Owner name: XI'AN IWNCOMM CO., LTD.

Free format text: FORMER NAME: XIDIAN JIETONG WIRELESS NETWORK COMMUNICATION CO LTD, XI'AN

CP01 Change in the name or title of a patent holder

Address after: 710075 4F.C building, No. 12, No. two, hi tech Road, Shaanxi, Xi'an

Patentee after: CHINA IWNCOMM Co.,Ltd.

Address before: 710075 4F.C building, No. 12, No. two, hi tech Road, Shaanxi, Xi'an

Patentee before: CHINA IWNCOMM Co.,Ltd.

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: BEIJING ZHIXIANG TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2016610000049

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20161117

LICC Enforcement, change and cancellation of record of contracts on the licence for exploitation of a patent or utility model
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: BEIJING FENGHUO LIANTUO TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000001

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20170106

LICC Enforcement, change and cancellation of record of contracts on the licence for exploitation of a patent or utility model
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: SHANGHAI YU FLY MILKY WAY SCIENCE AND TECHNOLOGY CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000005

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20170317

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: Beijing next Technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000014

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20170601

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: HYTERA COMMUNICATIONS Corp.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000015

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20170602

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: Beijing Hua Xinaotian network technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017610000028

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20171122

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: ALPINE ELECTRONICS, Inc.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2017990000497

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20171222

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: SHENZHEN RAKWIRELESS TECHNOLOGY CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000006

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20180226

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: SHENZHEN M&W SMART CARD CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000008

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20180319

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: SHENZHEN M&W SMART CARD CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000010

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20180322

Application publication date: 20050817

Assignee: SHENZHEN M&W SMART CARD CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000009

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20180320

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: BLACKSHARK TECHNOLOGIES (NANCHANG) Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018610000012

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20180404

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: Sony Mobile Communications AB

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: 2018990000306

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20181123

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: SHENZHEN UCLOUDLINK NEW TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2019610000002

Denomination of invention: Port-based homologue access controlling method

Granted publication date: 20100505

License type: Common License

Record date: 20191010

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: HANGZHOU STRONG EDUCATION TECHNOLOGY Co.,Ltd.

Assignor: China IWNCOMM Co.,Ltd.

Contract record no.: X2021610000001

Denomination of invention: Port based peer to peer access control method

Granted publication date: 20100505

License type: Common License

Record date: 20210125

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: EKC communication technology (Shenzhen) Co.,Ltd.

Assignor: China IWNCOMM Co.,Ltd.

Contract record no.: X2021610000008

Denomination of invention: Port based peer to peer access control method

Granted publication date: 20100505

License type: Common License

Record date: 20210705

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: Guangzhou nengchuang Information Technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2021610000011

Denomination of invention: Port based peer-to-peer access control method

Granted publication date: 20100505

License type: Common License

Record date: 20211104

Application publication date: 20050817

Assignee: Xinruiya Technology (Beijing) Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2021610000012

Denomination of invention: Port based peer-to-peer access control method

Granted publication date: 20100505

License type: Common License

Record date: 20211104

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: SHENZHEN ZHIKAI TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2022610000005

Denomination of invention: Port based peer-to-peer access control method

Granted publication date: 20100505

License type: Common License

Record date: 20220531

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: HISCENE INFORMATION TECHNOLOGY Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2023610000003

Denomination of invention: Port-based peer-to-peer access control method

Granted publication date: 20100505

License type: Common License

Record date: 20230207

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: Beijing baicaibang Technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2023610000005

Denomination of invention: A Port Based Peer to Peer Access Control Method

Granted publication date: 20100505

License type: Common License

Record date: 20230329

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: Shenzhen wisky Technology Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2023610000008

Denomination of invention: A Port Based Peer to Peer Access Control Method

Granted publication date: 20100505

License type: Common License

Record date: 20230522

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: Beijing Digital Technology (Shanghai) Co.,Ltd.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2023610000012

Denomination of invention: Port based peer-to-peer access control method

Granted publication date: 20100505

License type: Common License

Record date: 20231114

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20050817

Assignee: SHENZHEN JINGYI SMART TECHNOLOGY CO.,LTD.

Assignor: CHINA IWNCOMM Co.,Ltd.

Contract record no.: X2024610000002

Denomination of invention: Port based peer-to-peer access control method

Granted publication date: 20100505

License type: Common License

Record date: 20240520

EE01 Entry into force of recordation of patent licensing contract